Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in kdm
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in kdm
ID: USN-301-1
Distribution: Ubuntu
Plattformen: Ubuntu 5.04, Ubuntu 5.10, Ubuntu 6.06
Datum: Mi, 14. Juni 2006, 21:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2449
Applikationen: KDE Software Compilation

Originalnachricht


--===============0956895841==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="p4qYPpj5QlsIQJ0K"
Content-Disposition: inline


--p4qYPpj5QlsIQJ0K
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=20
Ubuntu Security Notice USN-301-1 June 14, 2006
kdebase vulnerability
CVE-2006-2449
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D

A security issue affects the following Ubuntu releases:

Ubuntu 5.04
Ubuntu 5.10
Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.04:
kdm 4:3.4.0-0ubuntu18.3

Ubuntu 5.10:
kdm 4:3.4.3-0ubuntu7

Ubuntu 6.06 LTS:
kdm 4:3.5.2-0ubuntu27

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

Ludwig Nussel discovered that kdm managed the ~/.dmrc file in an
insecure way. By performing a symlink attack, a local user could
exploit this to read arbitrary files on the system, like private files
of other users, /etc/shadow, and similarly sensitive data.

Updated packages for Ubuntu 5.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.4.0-0ub=
untu18.3.diff.gz
Size/MD5: 189940 e438b29d3f1d6aa5eba23a66db0cb73c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.4.0-0ub=
untu18.3.dsc
Size/MD5: 1622 fe4317d23fded7349420082dbdfe6011
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.4.0.ori=
g.tar.gz
Size/MD5: 26947670 31334d21606078a1f1eab1c3a25317e9

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-data_3.4.=
0-0ubuntu18.3_all.deb
Size/MD5: 4609190 bec4425639d4eaffeb7701e791e8aa36
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-doc_3.4.0=
-0ubuntu18.3_all.deb
Size/MD5: 1084806 686cea67b31fcbe95eafabb4ca07a271
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.4.0-0ub=
untu18.3_all.deb
Size/MD5: 22270 5a36a1b6724fb9657bf4764f7d65d126
http://security.ubuntu.com/ubuntu/pool/universe/k/kdebase/xfonts-konsol=
e_3.4.0-0ubuntu18.3_all.deb
Size/MD5: 38168 92671967a67838d37112766397c56358

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.4.0-=
0ubuntu18.3_amd64.deb
Size/MD5: 245484 85c67d8bd907d9ea1826a94690e89993
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.4.0-0ubunt=
u18.3_amd64.deb
Size/MD5: 654568 145ce29e15e283daa64fb09cfa70d239
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.4.0-0u=
buntu18.3_amd64.deb
Size/MD5: 7957814 277ab5dd8c5f1180336da92cdf7d2be0
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.4.0=
-0ubuntu18.3_amd64.deb
Size/MD5: 1153030 772de41db9421d79b844f92820185eb8
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.4.0=
-0ubuntu18.3_amd64.deb
Size/MD5: 61226 ecfaa369e4d60993b39d7ffa23cb1b51
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugi=
ns_3.4.0-0ubuntu18.3_amd64.deb
Size/MD5: 807912 6e40af9f21f2cc39e1b1d5524536abbe
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.4.0-0=
ubuntu18.3_amd64.deb
Size/MD5: 227242 672640000f24b4c7d8d50db81beef16e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.4.0-0u=
buntu18.3_amd64.deb
Size/MD5: 1100448 8114ce60f71f1f718ea566ca12143879
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.4.0-0u=
buntu18.3_amd64.deb
Size/MD5: 740256 9b9b18314d3388e4d85a5c960aeb35ec
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.4.0-0ubuntu=
18.3_amd64.deb
Size/MD5: 671020 c029ee377d2e5f8c3d44282c2fdcb235
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.4.0-0ubun=
tu18.3_amd64.deb
Size/MD5: 185904 93359b04094c97310efc680327d21b83
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.4.0=
-0ubuntu18.3_amd64.deb
Size/MD5: 1784496 20cda592949f1c31fd9513f82a5da15a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.4.0-0ubu=
ntu18.3_amd64.deb
Size/MD5: 1805922 f6802bffc8088a8b47d5d5275c15016a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.4.0-0ub=
untu18.3_amd64.deb
Size/MD5: 245470 678c227f14ed6323d3091a83f7a33ba7
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.4.0-0=
ubuntu18.3_amd64.deb
Size/MD5: 207036 9ccc5cf4cf116d9ce4bff3e6706ce2cc
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugi=
ns_3.4.0-0ubuntu18.3_amd64.deb
Size/MD5: 135464 060a9cb2af2364fba0141f8ac9bf03fb
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.4.0-0=
ubuntu18.3_amd64.deb
Size/MD5: 2081958 3f8dad170e937186fea8a20cd7aa844e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.4.0-0ub=
untu18.3_amd64.deb
Size/MD5: 596846 3a4733100b599bfcb48743c88c7f0ab4
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.4.0-0ubu=
ntu18.3_amd64.deb
Size/MD5: 100762 fbcf6b98dc822a7aeb548c8a35fd7692
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.4=
=2E0-0ubuntu18.3_amd64.deb
Size/MD5: 473484 847bf77ef49c1e504aaf82c34fa58780
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.4.0-0=
ubuntu18.3_amd64.deb
Size/MD5: 142270 70af381f94ff4d14416d6a04ff5e67f3
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.4.0-0ub=
untu18.3_amd64.deb
Size/MD5: 811260 b8b566739055cc1c26604b899d5979e7
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.4.0-0=
ubuntu18.3_amd64.deb
Size/MD5: 490464 2419db6a10f12b3290d8caad92c6ba1b
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.4.0-=
0ubuntu18.3_amd64.deb
Size/MD5: 56846 397c997beeae85a8891e6e9e946e5c24
http://security.ubuntu.com/ubuntu/pool/universe/k/kdebase/ktip_3.4.0-0u=
buntu18.3_amd64.deb
Size/MD5: 80620 be40977f281cb168f7991b64d605cfa6
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.4.0-0ubunt=
u18.3_amd64.deb
Size/MD5: 1013850 e1ee4b746ef57adfc0dfd5bdfbcbcf12
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.4.=
0-0ubuntu18.3_amd64.deb
Size/MD5: 48810 ad7eb3a3a8af0513bdb2b280c79a937e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.4.0-0u=
buntu18.3_amd64.deb
Size/MD5: 262192 ac0eab0709bc3ab7541f86296d6b23de

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.4.0-=
0ubuntu18.3_i386.deb
Size/MD5: 243890 660a6a881dacdbf7937e8d7bc4502050
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.4.0-0ubunt=
u18.3_i386.deb
Size/MD5: 630630 e8680a4079b68dbd0a865f0098979c19
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.4.0-0u=
buntu18.3_i386.deb
Size/MD5: 7787212 6af0c90fcda6049079cd8604068cfc88
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.4.0=
-0ubuntu18.3_i386.deb
Size/MD5: 1071470 0c20d9f729d4552a069ab87b1859e39b
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.4.0=
-0ubuntu18.3_i386.deb
Size/MD5: 61232 68c34abc1a62c10d88fa5a7aa1ceec08
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugi=
ns_3.4.0-0ubuntu18.3_i386.deb
Size/MD5: 738994 7d3917856ce95774dfa8a8a3297fc8c0
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.4.0-0=
ubuntu18.3_i386.deb
Size/MD5: 222672 af64f49f672f882b2233d06e3168545f
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.4.0-0u=
buntu18.3_i386.deb
Size/MD5: 1085644 3c6ff91c2cfd4632af430fb47ac49db6
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.4.0-0u=
buntu18.3_i386.deb
Size/MD5: 717670 3ac7e669cb753e1a9e8413e24d23b754
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.4.0-0ubuntu=
18.3_i386.deb
Size/MD5: 634776 1113ca6b28ef913c597ce90b99f61276
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.4.0-0ubun=
tu18.3_i386.deb
Size/MD5: 176212 237e4f607bd4e1faeb4c545e6ab3fd92
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.4.0=
-0ubuntu18.3_i386.deb
Size/MD5: 1769426 c090b3748ff1d28668f4092ba2edeec0
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.4.0-0ubu=
ntu18.3_i386.deb
Size/MD5: 1691978 5c30a03e600cbc49eff4fae62d3261f5
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.4.0-0ub=
untu18.3_i386.deb
Size/MD5: 231050 ba0c128834ce90675da2598fa237b51d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.4.0-0=
ubuntu18.3_i386.deb
Size/MD5: 198620 0b342239caf8c132c19202fc6b5c01da
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugi=
ns_3.4.0-0ubuntu18.3_i386.deb
Size/MD5: 124216 933951a86a2bb456921eeabf378f67d8
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.4.0-0=
ubuntu18.3_i386.deb
Size/MD5: 2009026 d5f168dee1bac7fc9422fc4df0250fb0
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.4.0-0ub=
untu18.3_i386.deb
Size/MD5: 571048 983e7539c51e9b45b0fe00df07e20981
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.4.0-0ubu=
ntu18.3_i386.deb
Size/MD5: 95932 563b1bda4a10604becb3f0c072d694ad
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.4=
=2E0-0ubuntu18.3_i386.deb
Size/MD5: 465902 ff9f512c80f3599d042ebb9e566baeb9
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.4.0-0=
ubuntu18.3_i386.deb
Size/MD5: 137490 44e6d38f88d1fe42c664c38734eaa7de
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.4.0-0ub=
untu18.3_i386.deb
Size/MD5: 799896 51426fa0f14a3aa9c0174b04d57e0ffd
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.4.0-0=
ubuntu18.3_i386.deb
Size/MD5: 465356 7a325423818601d99f79fe74b464a063
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.4.0-=
0ubuntu18.3_i386.deb
Size/MD5: 49972 447ae9a370dee587b6200d33a39d8be8
http://security.ubuntu.com/ubuntu/pool/universe/k/kdebase/ktip_3.4.0-0u=
buntu18.3_i386.deb
Size/MD5: 80224 7332cbfa7d238d2f52d5d4afb9e48d37
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.4.0-0ubunt=
u18.3_i386.deb
Size/MD5: 959976 14e294f73c98f7c925c6e07044261c36
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.4.=
0-0ubuntu18.3_i386.deb
Size/MD5: 48806 7e0e2304972c7243948d9c9cd79c1dd2
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.4.0-0u=
buntu18.3_i386.deb
Size/MD5: 248938 91322121e756433477e353b66d520b0b

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.4.0-=
0ubuntu18.3_powerpc.deb
Size/MD5: 244694 83497f898eca7748e65cf07aa3f3aac2
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.4.0-0ubunt=
u18.3_powerpc.deb
Size/MD5: 632174 fa949ded6cb47c398f2cf606eb0e1767
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.4.0-0u=
buntu18.3_powerpc.deb
Size/MD5: 7805390 f1c79a2f50ad8ea24921d8ba35c69868
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.4.0=
-0ubuntu18.3_powerpc.deb
Size/MD5: 1080016 6a43947eded45e87f1e2d87c6bcc3305
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.4.0=
-0ubuntu18.3_powerpc.deb
Size/MD5: 61238 86b0df47495cded9e990ed429813163e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugi=
ns_3.4.0-0ubuntu18.3_powerpc.deb
Size/MD5: 800074 69bb476fae00bba2a70cce61e4476c22
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.4.0-0=
ubuntu18.3_powerpc.deb
Size/MD5: 223308 8ee47e71ccb8f68d857b257f7c831823
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.4.0-0u=
buntu18.3_powerpc.deb
Size/MD5: 1098688 e101915e20c9a3b3b0b6c0dafbc5069c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.4.0-0u=
buntu18.3_powerpc.deb
Size/MD5: 718916 e4e7ea77cec0c02159e1496ac87488e6
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.4.0-0ubuntu=
18.3_powerpc.deb
Size/MD5: 653138 3f8b8e9c0811a825d7c87711661f6fab
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.4.0-0ubun=
tu18.3_powerpc.deb
Size/MD5: 171094 2ca1af6763d51bec3cadae52645774b7
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.4.0=
-0ubuntu18.3_powerpc.deb
Size/MD5: 1771340 dbe9ca8152099b56b5d0ea49a0622ce1
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.4.0-0ubu=
ntu18.3_powerpc.deb
Size/MD5: 1717632 00ecf952f2e80f8efa3fb1605dc8c175
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.4.0-0ub=
untu18.3_powerpc.deb
Size/MD5: 232142 8701b300bf1544fedeb409d79f04c382
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.4.0-0=
ubuntu18.3_powerpc.deb
Size/MD5: 200954 827b9e68b00b50de2bbbf7b260cff8ab
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugi=
ns_3.4.0-0ubuntu18.3_powerpc.deb
Size/MD5: 131522 f7b46e6d0be8ece96280751acc3dfef9
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.4.0-0=
ubuntu18.3_powerpc.deb
Size/MD5: 2012804 945bafc74542a72f1add36a0721df6f4
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.4.0-0ub=
untu18.3_powerpc.deb
Size/MD5: 564468 3923549dfacd5e59ff723701be335bbf
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.4.0-0ubu=
ntu18.3_powerpc.deb
Size/MD5: 96678 ac1372ca305e11dc34f31743f3ec4c3b
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.4=
=2E0-0ubuntu18.3_powerpc.deb
Size/MD5: 467384 127b173083641506379c5d5998e5b13a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.4.0-0=
ubuntu18.3_powerpc.deb
Size/MD5: 140006 f543ceb437d44f4e959375535ff8e463
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.4.0-0ub=
untu18.3_powerpc.deb
Size/MD5: 805790 a8b5a873d8a4de443705ec6b813aac33
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.4.0-0=
ubuntu18.3_powerpc.deb
Size/MD5: 446472 5f96d37df29a2a7c95953f56636642e4
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.4.0-=
0ubuntu18.3_powerpc.deb
Size/MD5: 56746 c45cd751b9e03408d15d1b144e11d510
http://security.ubuntu.com/ubuntu/pool/universe/k/kdebase/ktip_3.4.0-0u=
buntu18.3_powerpc.deb
Size/MD5: 81854 c12bdcf6e0a71ef165458345f663a139
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.4.0-0ubunt=
u18.3_powerpc.deb
Size/MD5: 970396 9ffebf6a23954aa2e792ec718a34dbe9
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.4.=
0-0ubuntu18.3_powerpc.deb
Size/MD5: 48814 524e4713f09eaa22ffcdc9c256431f9c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.4.0-0u=
buntu18.3_powerpc.deb
Size/MD5: 244548 f4f7a1b24dde93bbea8b291a909d6967

Updated packages for Ubuntu 5.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.4.3-0ub=
untu7.diff.gz
Size/MD5: 263901 c6fccdcf32bb5dcf2b01beb7811c9390
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.4.3-0ub=
untu7.dsc
Size/MD5: 1673 b25d51499caf21808cfc0f6b11024b4b
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.4.3.ori=
g.tar.gz
Size/MD5: 26670676 cdb4c65ff043b38f905abc957890da8f

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-data_3.4.=
3-0ubuntu7_all.deb
Size/MD5: 4188102 71cb8f73bdee0edc1999fa52516223b1
http://security.ubuntu.com/ubuntu/pool/universe/k/kdebase/kdebase-doc-h=
tml_3.4.3-0ubuntu7_all.deb
Size/MD5: 331164 7b6dab224c4497396c94d98521a54373
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-doc_3.4.3=
-0ubuntu7_all.deb
Size/MD5: 2581326 e13ce1ddd2f343adc4b9330323a8ef49
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.4.3-0ub=
untu7_all.deb
Size/MD5: 33626 2e1cfad5104728c988e97957f7af96a5
http://security.ubuntu.com/ubuntu/pool/universe/k/kdebase/xfonts-konsol=
e_3.4.3-0ubuntu7_all.deb
Size/MD5: 49346 178b92a10fe7bc49a3a548d594115b9a

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.4.3-=
0ubuntu7_amd64.deb
Size/MD5: 260578 ba713512542bb69dbde44debd8bf7ea8
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.4.3-0ubunt=
u7_amd64.deb
Size/MD5: 662942 cda2690f65a11d7d56210cc4e0aa9876
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.4.3-0u=
buntu7_amd64.deb
Size/MD5: 8044780 b691752b53e75a4bcfe5d11ca494ca55
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.4.3=
-0ubuntu7_amd64.deb
Size/MD5: 1167458 ec8e4f92617bf3d4ecbd3873d2ba8623
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.4.3=
-0ubuntu7_amd64.deb
Size/MD5: 72392 7a4ffca326dd19d22b7691ea91f4fbf5
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugi=
ns_3.4.3-0ubuntu7_amd64.deb
Size/MD5: 839090 a45e9a4049b9ef1e78cad23164757d81
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.4.3-0=
ubuntu7_amd64.deb
Size/MD5: 241994 7231eb99277ecb93b33eaabefbeb6020
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.4.3-0u=
buntu7_amd64.deb
Size/MD5: 1105936 d4dd04c7344fcc01b74811a65e452c4f
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.4.3-0u=
buntu7_amd64.deb
Size/MD5: 758310 8ed08d913434392c97ca665bd34e9b15
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.4.3-0ubuntu=
7_amd64.deb
Size/MD5: 643340 192ee57754bc3b8dc7541dd2c9283d19
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.4.3-0ubun=
tu7_amd64.deb
Size/MD5: 204052 e6b4a3f2eecdd0d0145ba29a19d853ba
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.4.3=
-0ubuntu7_amd64.deb
Size/MD5: 1805018 03c5a29b197c8593bba692099b073540
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.4.3-0ubu=
ntu7_amd64.deb
Size/MD5: 1851448 259e1961f1c9e3ecfc93f9bccce108bc
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.4.3-0ub=
untu7_amd64.deb
Size/MD5: 261772 1fcbaf61e2dc7dd2e6e1939a062128c4
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.4.3-0=
ubuntu7_amd64.deb
Size/MD5: 225198 040ab79286a8258c6870618fc80564c3
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugi=
ns_3.4.3-0ubuntu7_amd64.deb
Size/MD5: 147596 3a48c960bf7789571570ae3636ee9469
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.4.3-0=
ubuntu7_amd64.deb
Size/MD5: 2130996 cb3ee4d798b03ac105d0d5bdf678a4ba
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.4.3-0ub=
untu7_amd64.deb
Size/MD5: 623188 f10f84f46a27b4550b2d9065cc320a1c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.4.3-0ubu=
ntu7_amd64.deb
Size/MD5: 112874 61ce9550d698ab3876d5a140806b3d10
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.4=
=2E3-0ubuntu7_amd64.deb
Size/MD5: 490336 1ff17c58fa18c19cb79a2be9421d0b32
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.4.3-0=
ubuntu7_amd64.deb
Size/MD5: 153410 865d1a41c217b29efc4ca013f5e6678a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.4.3-0ub=
untu7_amd64.deb
Size/MD5: 824942 50e4239e02bd2059fca870743ada5c9e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.4.3-0=
ubuntu7_amd64.deb
Size/MD5: 513584 9babca38b4ec4a554968756a1f948cc1
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.4.3-=
0ubuntu7_amd64.deb
Size/MD5: 68204 978dbbd6ced5cbb5827249fab08cda3e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.4.3-0ubunt=
u7_amd64.deb
Size/MD5: 92464 e7ecd89501d6ec0dc7ff5f0fa31da41b
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.4.3-0ubunt=
u7_amd64.deb
Size/MD5: 1050090 2aeac46590a466c353848cdef8ecc394
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.4.=
3-0ubuntu7_amd64.deb
Size/MD5: 59806 6181cbed12df651d39c75469cc83c0a5
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.4.3-0u=
buntu7_amd64.deb
Size/MD5: 279640 434253514f5abbf71b56768e7036b0e3

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.4.3-=
0ubuntu7_i386.deb
Size/MD5: 258336 2d3373025ec942090989c64d3f8fb5d3
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.4.3-0ubunt=
u7_i386.deb
Size/MD5: 627088 a78ec756d8ecaca460ec4f35d0d38ede
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.4.3-0u=
buntu7_i386.deb
Size/MD5: 7771322 101c91f44bfe1b10548d0320c99ae51c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.4.3=
-0ubuntu7_i386.deb
Size/MD5: 1052102 27712757bd74880774dcb4ededdf7f00
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.4.3=
-0ubuntu7_i386.deb
Size/MD5: 72376 6934b3f42206233ff61f78c25b8ddcfa
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugi=
ns_3.4.3-0ubuntu7_i386.deb
Size/MD5: 733408 cd048bcc5a79187368d2b1364ef0c74a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.4.3-0=
ubuntu7_i386.deb
Size/MD5: 235182 2e0c4cd9cf663f666e580b12edfc9841
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.4.3-0u=
buntu7_i386.deb
Size/MD5: 1083720 327b3b4b31021d4e4963dc99cfd0e4b5
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.4.3-0u=
buntu7_i386.deb
Size/MD5: 728116 9a07e291ac9b81a9637c2c1ca672cae7
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.4.3-0ubuntu=
7_i386.deb
Size/MD5: 601332 f716be6b26b0837c2e7db09ad0728a81
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.4.3-0ubun=
tu7_i386.deb
Size/MD5: 189416 d451da9126829d6dc75eec6745d8fe26
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.4.3=
-0ubuntu7_i386.deb
Size/MD5: 1781536 cccbf48c038aa970662c66c8ae906068
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.4.3-0ubu=
ntu7_i386.deb
Size/MD5: 1686986 c987e790386cc332624925b6eaa56535
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.4.3-0ub=
untu7_i386.deb
Size/MD5: 242416 af1a8667be8ca4ad4b95819a0766b54f
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.4.3-0=
ubuntu7_i386.deb
Size/MD5: 208450 772fd7cbd7c3e196cc57c30954072669
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugi=
ns_3.4.3-0ubuntu7_i386.deb
Size/MD5: 133142 1e10939ecc8666e6330e6482f04939c5
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.4.3-0=
ubuntu7_i386.deb
Size/MD5: 2010934 c3d7d0013e577fb57a2a5ec34a88a0a1
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.4.3-0ub=
untu7_i386.deb
Size/MD5: 577274 484e14181f65794c8ca98ecc91838336
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.4.3-0ubu=
ntu7_i386.deb
Size/MD5: 107094 1a58eb024448d2dee1b07139c42109d2
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.4=
=2E3-0ubuntu7_i386.deb
Size/MD5: 481110 8cb98aff0763bd14b9c39b8034b3303d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.4.3-0=
ubuntu7_i386.deb
Size/MD5: 145886 dd7ae0e57d80b46d8b416fe662132bd4
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.4.3-0ub=
untu7_i386.deb
Size/MD5: 808456 28e417a53f8056bbdabc0e60254e1eb6
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.4.3-0=
ubuntu7_i386.deb
Size/MD5: 463098 37e4395342a5321b611d38cf97f12b48
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.4.3-=
0ubuntu7_i386.deb
Size/MD5: 60642 1ac7135ad0b10ea737a71319aa010c8f
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.4.3-0ubunt=
u7_i386.deb
Size/MD5: 92084 bfc5e092b000d2ce29d2366b3ab2887a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.4.3-0ubunt=
u7_i386.deb
Size/MD5: 967100 1f81e9ff04f2459ec3797d63de55ed9c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.4.=
3-0ubuntu7_i386.deb
Size/MD5: 59806 c9c70e80db5ce1f1bf9f81d8a74c195d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.4.3-0u=
buntu7_i386.deb
Size/MD5: 251356 fa02e56461f0f101a67214e6299e9e32

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.4.3-=
0ubuntu7_powerpc.deb
Size/MD5: 259836 9adb402c9078a4ca87337517919dc541
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.4.3-0ubunt=
u7_powerpc.deb
Size/MD5: 640320 19edc66e7d56e3ada40462ddf700211c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.4.3-0u=
buntu7_powerpc.deb
Size/MD5: 7889332 edc79ee64658f6089c14905e5e459a1d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.4.3=
-0ubuntu7_powerpc.deb
Size/MD5: 1089878 9ec1b44142e8a86b0638c797a8425101
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.4.3=
-0ubuntu7_powerpc.deb
Size/MD5: 72394 e41ddede4f9ca460a2c8e2fe76a8566c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugi=
ns_3.4.3-0ubuntu7_powerpc.deb
Size/MD5: 817970 a28abda8671715d5c243bed2d739d981
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.4.3-0=
ubuntu7_powerpc.deb
Size/MD5: 237488 86f84ee34c99bfdeff8da24041ebf2a7
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.4.3-0u=
buntu7_powerpc.deb
Size/MD5: 1102268 43091b86c8db9d5348d0f3e26e776040
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.4.3-0u=
buntu7_powerpc.deb
Size/MD5: 734286 5f8c33cf29b9a4fc4af6709b1e1f31c3
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.4.3-0ubuntu=
7_powerpc.deb
Size/MD5: 625018 63044667d5fedf533a5d5a79c588943e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.4.3-0ubun=
tu7_powerpc.deb
Size/MD5: 189542 a9dab42865d5c9b7d1fd7593a71441b0
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.4.3=
-0ubuntu7_powerpc.deb
Size/MD5: 1790174 3f0ae5b89d2daedbbf691b4112c6e14f
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.4.3-0ubu=
ntu7_powerpc.deb
Size/MD5: 1757378 6385c6adfbca8da0dae685b729df6dba
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.4.3-0ub=
untu7_powerpc.deb
Size/MD5: 247130 5d0126b31cdd5ec1c288103373027e65
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.4.3-0=
ubuntu7_powerpc.deb
Size/MD5: 218556 c53ae06835585bc627da3bf5f1608652
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugi=
ns_3.4.3-0ubuntu7_powerpc.deb
Size/MD5: 142326 6fc19f4079df4ba120b5c4869166e4c3
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.4.3-0=
ubuntu7_powerpc.deb
Size/MD5: 2047006 ad8bbf25aa1e9a51031edc3964ca8c1e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.4.3-0ub=
untu7_powerpc.deb
Size/MD5: 589138 ec0f6e68e0bac6b09f09ae00a8411995
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.4.3-0ubu=
ntu7_powerpc.deb
Size/MD5: 109052 299a609641d083d151100fb096a6a67a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.4=
=2E3-0ubuntu7_powerpc.deb
Size/MD5: 485520 c46ae219f5a949f348ced8f3d3b7000a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.4.3-0=
ubuntu7_powerpc.deb
Size/MD5: 151330 46d3959625ba520064436fe3fe70a4cd
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.4.3-0ub=
untu7_powerpc.deb
Size/MD5: 819082 0f6b6dd738044c6bfdcba786fbdc7cd7
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.4.3-0=
ubuntu7_powerpc.deb
Size/MD5: 472922 1e81770390f207903e32fe0e714d17cd
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.4.3-=
0ubuntu7_powerpc.deb
Size/MD5: 67880 2b8940f28ef23b0d1a63464574795960
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.4.3-0ubunt=
u7_powerpc.deb
Size/MD5: 93792 e4d975ba20e8cb0aa038255a17af25b4
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.4.3-0ubunt=
u7_powerpc.deb
Size/MD5: 1015652 9323f5d90dcfb76daeeb18ee260e489b
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.4.=
3-0ubuntu7_powerpc.deb
Size/MD5: 59810 761f95e09da365ed5f890306a03d275e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.4.3-0u=
buntu7_powerpc.deb
Size/MD5: 258428 75339e0e52e958cc7464b2ac85de2c78

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.2-0ub=
untu27.diff.gz
Size/MD5: 1543570 cffda29aa6bf07274634902fb1f90e15
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.2-0ub=
untu27.dsc
Size/MD5: 1713 438fab3b19d72d4ede6a68deeaf644ce
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.2.ori=
g.tar.gz
Size/MD5: 28211532 e65a13408f863c3b41382561e9de5ffd

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-data_3.5.=
2-0ubuntu27_all.deb
Size/MD5: 5770442 707c636aa1dada8df1e7df056961e19c
http://security.ubuntu.com/ubuntu/pool/universe/k/kdebase/kdebase-doc-h=
tml_3.5.2-0ubuntu27_all.deb
Size/MD5: 376154 58aca5cf18b56a272d5d698aba1d5856
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-doc_3.5.2=
-0ubuntu27_all.deb
Size/MD5: 1792554 bcb3f99712aa7892982eb3adbeb036d3
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.2-0ub=
untu27_all.deb
Size/MD5: 38978 4e964d1a3a8afc18d854b394be96694c

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.2-=
0ubuntu27_amd64.deb
Size/MD5: 283512 b8aad4edc2b2c75bb3fde3ade599d39c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.2-0ubunt=
u27_amd64.deb
Size/MD5: 806666 b2dccd2a0cb57625748926dc854bd46f
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.2-0u=
buntu27_amd64.deb
Size/MD5: 8248346 4cc21256e0b1d24d6df25e4697c48ffa
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.2=
-0ubuntu27_amd64.deb
Size/MD5: 1155948 7b32e73efc5315d65fcc8d937728c279
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.2=
-0ubuntu27_amd64.deb
Size/MD5: 78344 9350bb47a6963cc1f2fb1582ee6edb5c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugi=
ns_3.5.2-0ubuntu27_amd64.deb
Size/MD5: 1121140 2af48dd8c063fc07d23adf48a2c2eea8
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.2-0=
ubuntu27_amd64.deb
Size/MD5: 246314 ac101e184bece400594801a7bfaf6ca8
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.2-0u=
buntu27_amd64.deb
Size/MD5: 1307238 0a9f7a94266797485c8bddb5424900c2
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.2-0u=
buntu27_amd64.deb
Size/MD5: 789692 9416b4c458b36842d56a07dd86027a3b
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.2-0ubuntu=
27_amd64.deb
Size/MD5: 659228 40705d873dd2ee85900c55e1593f5ebe
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.2-0ubun=
tu27_amd64.deb
Size/MD5: 210902 9e5d60e33478491c9231103beda68289
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.2=
-0ubuntu27_amd64.deb
Size/MD5: 2020370 7e45cdca0f074dadfc32c4b1871538ed
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.2-0ubu=
ntu27_amd64.deb
Size/MD5: 2083834 b0a81f60ed09fc5e44d88dd0aa37f2c7
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.2-0ub=
untu27_amd64.deb
Size/MD5: 287378 a66f8abbd050da9f1c6c522ebe2f08c8
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.2-0=
ubuntu27_amd64.deb
Size/MD5: 388086 f2eb9194184d12e2ccb2314dfd9b1930
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugi=
ns_3.5.2-0ubuntu27_amd64.deb
Size/MD5: 153234 d35fc525391bd33cd81fd23706d0d330
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.2-0=
ubuntu27_amd64.deb
Size/MD5: 2074312 4b787ed0bb28edc9d0cbbdfd1a24a439
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.2-0ub=
untu27_amd64.deb
Size/MD5: 737376 0afe5723a5a9c2f170d9b9dce4d74855
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.2-0ubu=
ntu27_amd64.deb
Size/MD5: 119730 47b80cadc459bb95e40f04b9865db21d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5=
=2E2-0ubuntu27_amd64.deb
Size/MD5: 495104 0864313d03c975fe8e1c0502b447dab7
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.2-0=
ubuntu27_amd64.deb
Size/MD5: 163160 8f3cea5b0a0ff201403d6ac26d0f5a57
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.2-0ub=
untu27_amd64.deb
Size/MD5: 720296 5d1fc0a087d0400c59bf79bd3b595a2a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.2-0=
ubuntu27_amd64.deb
Size/MD5: 528426 d8482164ab6ffad10873c30e431c9882
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.2-=
0ubuntu27_amd64.deb
Size/MD5: 73992 3858c8eaa834c595cfc7c9de9def5cdb
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.2-0ubunt=
u27_amd64.deb
Size/MD5: 106434 ce836ec3fe22721166cdf077978105c0
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.2-0ubunt=
u27_amd64.deb
Size/MD5: 1061696 9c298d396006969142ac91972a82e264
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.=
2-0ubuntu27_amd64.deb
Size/MD5: 64996 fccb0c230d7ec2e186105c8df69b7826
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.2-0u=
buntu27_amd64.deb
Size/MD5: 284778 9a48b19f99ff22f6b4df5c213362ee20

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.2-=
0ubuntu27_i386.deb
Size/MD5: 281294 e124e974b02a6c60999e76c29575fd2d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.2-0ubunt=
u27_i386.deb
Size/MD5: 772594 c1feec00157b706e01bf0afd8546fda0
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.2-0u=
buntu27_i386.deb
Size/MD5: 7965508 e2d0d4d74031f0bb478af87e7e11e890
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.2=
-0ubuntu27_i386.deb
Size/MD5: 1061682 49078a3d7b5272857815922b174e5f73
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.2=
-0ubuntu27_i386.deb
Size/MD5: 78334 a83567ce7567507f338c915c6e0e34b2
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugi=
ns_3.5.2-0ubuntu27_i386.deb
Size/MD5: 982816 a89b37633cf316446e464907b7092294
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.2-0=
ubuntu27_i386.deb
Size/MD5: 239696 27ab3462d4bc09122fe4fc1c7936815d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.2-0u=
buntu27_i386.deb
Size/MD5: 1285560 0bb4ca8644be748d0f5b9880a413d930
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.2-0u=
buntu27_i386.deb
Size/MD5: 757798 0e1a01344c9bcfaeb51eba750c78cd4f
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.2-0ubuntu=
27_i386.deb
Size/MD5: 615294 6091c389ad0156374328357a23be4ab0
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.2-0ubun=
tu27_i386.deb
Size/MD5: 196814 9ee4ff8b33944220f748cf9adbe9af19
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.2=
-0ubuntu27_i386.deb
Size/MD5: 1997362 05ebc639d9cf9a13d17bdb9a1c039de1
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.2-0ubu=
ntu27_i386.deb
Size/MD5: 1900332 a533d681135b56a9473fdd357db64d13
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.2-0ub=
untu27_i386.deb
Size/MD5: 266226 a766f2a0a3449b4311068d500b859ca6
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.2-0=
ubuntu27_i386.deb
Size/MD5: 372544 fe40c5b7cf9bb07662f0616345282168
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugi=
ns_3.5.2-0ubuntu27_i386.deb
Size/MD5: 138414 8587ce30ba20738946915909b0d68fc9
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.2-0=
ubuntu27_i386.deb
Size/MD5: 1957310 cd11deeb05cff9090ce0ec4cfb19499b
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.2-0ub=
untu27_i386.deb
Size/MD5: 689752 c7952af89c297498938b61ece931df1f
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.2-0ubu=
ntu27_i386.deb
Size/MD5: 113896 49ba6db8d5431d2c35953b6ecf549a27
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5=
=2E2-0ubuntu27_i386.deb
Size/MD5: 485692 2f5b06339fb9dc50613614c386decec6
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.2-0=
ubuntu27_i386.deb
Size/MD5: 155058 9593ae809c557b5790ba6faf8fbf31d1
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.2-0ub=
untu27_i386.deb
Size/MD5: 703880 e069706bd4c23b3f08e5228235c5dfef
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.2-0=
ubuntu27_i386.deb
Size/MD5: 478310 755b764d72ead745e136ddfd2f035072
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.2-=
0ubuntu27_i386.deb
Size/MD5: 65864 98f7e1c38b3c2b3027f5390017d107a7
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.2-0ubunt=
u27_i386.deb
Size/MD5: 106010 01b56fbe087d3740c8389f2041d85404
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.2-0ubunt=
u27_i386.deb
Size/MD5: 980904 12ecee767e7aad30f2b604072ce535f5
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.=
2-0ubuntu27_i386.deb
Size/MD5: 64996 eb7bd664367af9eb57132f06bbcc1b04
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.2-0u=
buntu27_i386.deb
Size/MD5: 258150 9c9a6b329fde1722bcc265069c27ee21

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.2-=
0ubuntu27_powerpc.deb
Size/MD5: 283016 be2e8da0ad6809beafc7003fb5b1f7a1
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.2-0ubunt=
u27_powerpc.deb
Size/MD5: 782734 4bc9fe16bd9f3b6a0f50d85b4f7fd194
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.2-0u=
buntu27_powerpc.deb
Size/MD5: 8088440 00fa039ffdeaf830f59374b4a0d38558
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.2=
-0ubuntu27_powerpc.deb
Size/MD5: 1107572 d679239ab2903cf49a134a77c63647a9
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.2=
-0ubuntu27_powerpc.deb
Size/MD5: 78348 d0acb0af34e86593232ba5713300e940
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugi=
ns_3.5.2-0ubuntu27_powerpc.deb
Size/MD5: 1077792 a0b44c84455b563f15581699b4cf8f71
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.2-0=
ubuntu27_powerpc.deb
Size/MD5: 242012 8766e4acbd542013abe4b9a7079bb36c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.2-0u=
buntu27_powerpc.deb
Size/MD5: 1303300 3ae50eea8fd3c7e2020eab1a03758394
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.2-0u=
buntu27_powerpc.deb
Size/MD5: 765622 6d74fe4ececb4c5a7f28e6a88136297c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.2-0ubuntu=
27_powerpc.deb
Size/MD5: 640508 8121c04bf56c9362be27d332d7112519
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.2-0ubun=
tu27_powerpc.deb
Size/MD5: 196832 7165467b844405dd6df32454b7066e14
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.2=
-0ubuntu27_powerpc.deb
Size/MD5: 2006016 e1b5f733747b20eb60c431caf4dc7887
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.2-0ubu=
ntu27_powerpc.deb
Size/MD5: 1980194 ba755582de1cf7a49f91585588e11bdd
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.2-0ub=
untu27_powerpc.deb
Size/MD5: 270710 9e5abfffb765d5f21c856ba1447893da
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.2-0=
ubuntu27_powerpc.deb
Size/MD5: 380140 b3a0e8cecf2a69649c74ff2990cc119b
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugi=
ns_3.5.2-0ubuntu27_powerpc.deb
Size/MD5: 147786 f5fe5644f5aa34ab618d0e1ddb05f80a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.2-0=
ubuntu27_powerpc.deb
Size/MD5: 1981320 c93bd9e0567dee5ec704a3ba146769fb
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.2-0ub=
untu27_powerpc.deb
Size/MD5: 703124 9029190a1ce07ff2faaf281381fea147
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.2-0ubu=
ntu27_powerpc.deb
Size/MD5: 115640 4f423c9bb50da6eb0a9097e40e498e8c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5=
=2E2-0ubuntu27_powerpc.deb
Size/MD5: 490052 ea91c3d08aa0e87d377bb17e5233ead6
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.2-0=
ubuntu27_powerpc.deb
Size/MD5: 160640 ebd860eebc04578699be73f037e1b998
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.2-0ub=
untu27_powerpc.deb
Size/MD5: 714518 e842a6e87af7e85f869959bfd823fe8f
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.2-0=
ubuntu27_powerpc.deb
Size/MD5: 485070 4dadb5e6535c75d339d94da725fddbc2
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.2-=
0ubuntu27_powerpc.deb
Size/MD5: 73908 263a8d122dc5197302f2dc6754e7b5cb
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.2-0ubunt=
u27_powerpc.deb
Size/MD5: 107782 540f9abebb333b83d6c6784318234325
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.2-0ubunt=
u27_powerpc.deb
Size/MD5: 1027752 9bc7298c203cdc4d6ec07b940e3df128
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.=
2-0ubuntu27_powerpc.deb
Size/MD5: 65004 c43aea9af433b0dfeb448f17bf3e314d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.2-0u=
buntu27_powerpc.deb
Size/MD5: 264436 542b3071a75d609efb0bfdbb3dcb5c75

--p4qYPpj5QlsIQJ0K
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQFEkGDvDecnbV4Fd/IRArUhAKCsXrf44rIFmUrvp6F1OtTrQReM+gCgpdPN
uX9ku0+usLJeV5WO+0pXTf8=
=p0UC
-----END PGP SIGNATURE-----

--p4qYPpj5QlsIQJ0K--


--===============0956895841==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0956895841==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung